ICS Advisory

Siemens SIMATIC S7-1200 CPU Web Vulnerabilities

Last Revised
Alert Code
ICSA-14-114-02

OVERVIEW

Siemens ProductCERT and Ralf Spenneberg, Hendrik Schwartke, and Maik Brüggemann from OpenSource Training have reported two vulnerabilities in the Siemens SIMATIC S7-1200 CPU family. Siemens has produced a new product release that mitigates these vulnerabilities.

AFFECTED PRODUCTS

The following Siemens SIMATIC S7-1200 CPU versions are affected:

  • SIMATIC S7-1200 CPU family Versions: V2.X and V3.X.

IMPACT

Attackers could use these vulnerabilities to perform attacks against the SIMATIC S7-1200 CPU family web server to disrupt integrity and availability of normal operations.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Products in the Siemens SIMATIC S7-1200 PLC family have been designed for discrete and continuous control in critical infrastructure sectors such as Chemical, Critical Manufacturing, and Food and Agriculture.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), http://cwe.mitre.org/data/definitions/79.html, web site last accessed April 24, 2014.

The integrated web server (Port 80/TCP and Port 443/TCP) of the Siemens SIMATIC S7-1200 CPU family could allow cross-site scripting attacks in conjunction with social engineering.

CVE-2014-2908NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2908 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:P/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:P/A:N, web site last accessed April 24, 2014.

IMPROPER NEUTRALIZATION OF CRLF SEQUENCES IN HTTP HEADERS ('HTTP RESPONSE SPLITTING')CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting'), http://cwe.mitre.org/data/definitions/113.html , web site last accessed April 24, 2014.

The integrated web server (Port 80/TCP and Port 443/TCP) of the Siemens SIMATIC S7-1200 CPU family could allow HTML header injections in conjunction with social engineering.

CVE-2014-2909NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2909 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 5.8 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:P/A:P, web site last accessed April 24, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities are not exploitable remotely and cannot be exploited without user interaction. The exploits are only triggered when a local user runs the vulnerable web page by clicking a malicious link.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

Crafting a working exploit for these vulnerabilities would be difficult. Social engineering is required to convince the user to open the malicious web page. This decreases the likelihood of a successful exploit.

MITIGATION

Siemens has provided SIMATIC S7-1200 CPU product release V4.0, which fixes the reported vulnerabilities. Further details on the S7-1200 V4.0 release can be found here:

http://support.automation.siemens.com/WW/view/en/86567043

For more information on the vulnerabilities, please see Siemens Security Advisory SSA-892012 at the following location:

http://www.siemens.com/cert/advisories

Siemens strongly recommends protecting network access to S7-1200 CPUs with appropriate mechanisms. Siemens advises following recommended security practices and configuring the environment according to operational guidelines in order to run the devices in a protected IT environment.

http://www.industry.siemens.com/topics/global/en/industrial-security/Documents/operational_guidelines_industrial_security_en.pdf

Siemens recommends operating the devices only within trusted networks (Information about Industrial Security by Siemens):

http://www.siemens.com/industrialsecurity

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed April  24, 2014. for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed April  24, 2014. for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens